Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Nasm Subscribe
Filtered by product Netwide Assembler
Total 54 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1000667 1 Nasm 1 Netwide Assembler 2020-07-13 4.3 MEDIUM 5.5 MEDIUM
NASM nasm-2.13.03 nasm- 2.14rc15 version 2.14rc15 and earlier contains a memory corruption (crashed) of nasm when handling a crafted file due to function assemble_file(inname, depend_ptr) at asm/nasm.c:482. vulnerability in function assemble_file(inname, depend_ptr) at asm/nasm.c:482. that can result in aborting/crash nasm program. This attack appear to be exploitable via a specially crafted asm file..
CVE-2018-10016 1 Nasm 1 Netwide Assembler 2020-07-13 4.3 MEDIUM 5.5 MEDIUM
Netwide Assembler (NASM) 2.14rc0 has a division-by-zero vulnerability in the expr5 function in asm/eval.c via a malformed input file.
CVE-2018-10254 1 Nasm 1 Netwide Assembler 2020-07-13 6.8 MEDIUM 7.8 HIGH
Netwide Assembler (NASM) 2.13 has a stack-based buffer over-read in the disasm function of the disasm/disasm.c file. Remote attackers could leverage this vulnerability to cause a denial of service or possibly have unspecified other impact via a crafted ELF file.
CVE-2018-10316 1 Nasm 1 Netwide Assembler 2020-07-13 4.3 MEDIUM 5.5 MEDIUM
Netwide Assembler (NASM) 2.14rc0 has an endless while loop in the assemble_file function of asm/nasm.c because of a globallineno integer overflow.
CVE-2018-16382 1 Nasm 1 Netwide Assembler 2020-07-13 4.3 MEDIUM 5.5 MEDIUM
Netwide Assembler (NASM) 2.14rc15 has a buffer over-read in x86/regflags.c.
CVE-2018-16999 1 Nasm 1 Netwide Assembler 2020-07-13 4.3 MEDIUM 5.5 MEDIUM
Netwide Assembler (NASM) 2.14rc15 has an invalid memory write (segmentation fault) in expand_smacro in preproc.c, which allows attackers to cause a denial of service via a crafted input file.
CVE-2018-19214 2 Nasm, Redhat 2 Netwide Assembler, Enterprise Linux 2020-07-13 6.8 MEDIUM 7.8 HIGH
Netwide Assembler (NASM) 2.14rc15 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for insufficient input.
CVE-2018-19215 2 Nasm, Redhat 2 Netwide Assembler, Enterprise Linux 2020-07-13 6.8 MEDIUM 7.8 HIGH
Netwide Assembler (NASM) 2.14rc16 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for the special cases of the % and $ and ! characters.
CVE-2018-19216 2 Debian, Nasm 2 Debian Linux, Netwide Assembler 2020-07-13 6.8 MEDIUM 7.8 HIGH
Netwide Assembler (NASM) before 2.13.02 has a use-after-free in detoken at asm/preproc.c.
CVE-2018-8881 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2020-07-13 6.8 MEDIUM 7.3 HIGH
Netwide Assembler (NASM) 2.13.02rc2 has a heap-based buffer over-read in the function tokenize in asm/preproc.c, related to an unterminated string.
CVE-2018-8882 1 Nasm 1 Netwide Assembler 2020-07-13 4.6 MEDIUM 7.8 HIGH
Netwide Assembler (NASM) 2.13.02rc2 has a stack-based buffer under-read in the function ieee_shr in asm/float.c via a large shift value.
CVE-2019-20352 1 Nasm 1 Netwide Assembler 2020-07-13 5.8 MEDIUM 7.1 HIGH
In Netwide Assembler (NASM) 2.15rc0, a heap-based buffer over-read occurs (via a crafted .asm file) in set_text_free when called from expand_one_smacro in asm/preproc.c.
CVE-2018-19213 1 Nasm 1 Netwide Assembler 2019-10-02 4.3 MEDIUM 5.5 MEDIUM
Netwide Assembler (NASM) through 2.14rc16 has memory leaks that may lead to DoS, related to nasm_malloc in nasmlib/malloc.c.
CVE-2017-17812 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2019-10-02 4.3 MEDIUM 5.5 MEDIUM
In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer over-read in the function detoken() in asm/preproc.c that will cause a remote denial of service attack.
CVE-2017-17818 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2019-10-02 5.0 MEDIUM 7.5 HIGH
In Netwide Assembler (NASM) 2.14rc0, there is a heap-based buffer over-read that will cause a remote denial of service attack, related to a while loop in paste_tokens in asm/preproc.c.
CVE-2019-14248 1 Nasm 1 Netwide Assembler 2019-08-07 4.3 MEDIUM 5.5 MEDIUM
In libnasm.a in Netwide Assembler (NASM) 2.14.xx, asm/pragma.c allows a NULL pointer dereference in process_pragma, search_pragma_list, and nasm_set_limit when "%pragma limit" is mishandled.
CVE-2017-11111 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2019-03-27 6.8 MEDIUM 7.8 HIGH
In Netwide Assembler (NASM) 2.14rc0, preproc.c allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file.
CVE-2017-10686 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2019-03-27 6.8 MEDIUM 7.8 HIGH
In Netwide Assembler (NASM) 2.14rc0, there are multiple heap use after free vulnerabilities in the tool nasm. The related heap is allocated in the token() function and freed in the detoken() function (called by pp_getline()) - it is used again at multiple positions later that could cause multiple damages. For example, it causes a corrupted double-linked list in detoken(), a double free or corruption in delete_Token(), and an out-of-bounds write in detoken(). It has a high possibility to lead to a remote code execution attack.
CVE-2017-14228 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2019-03-27 4.3 MEDIUM 5.5 MEDIUM
In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in the function paste_tokens() in preproc.c, aka a NULL pointer dereference. It will lead to remote denial of service.
CVE-2017-17816 2 Canonical, Nasm 2 Ubuntu Linux, Netwide Assembler 2019-03-26 4.3 MEDIUM 5.5 MEDIUM
In Netwide Assembler (NASM) 2.14rc0, there is a use-after-free in pp_getline in asm/preproc.c that will cause a remote denial of service attack.